added

Tenable Cloud Security API v1 Available

Documentation for the Tenable Cloud Security API is now available in the developer portal.

The Cloud Security API provides endpoints for securing cloud native environments. Using this API you can onboard, scan, and secure cloud environments and the Infrastructure as Code (IaC) used to provision the environments.

The following table lists the new endpoints:

CategoryDescriptionEndpoint
ProjectsCreate projectPOST /cns/api/v1/projects
ProjectsList projectsGET /cns/api/v1/projects
ProjectsGet project detailsGET /cns/api/v1/projects/{project_id}
RepositoriesCreate repositoryPOST /cns/api/v1/repos
RepositoriesList repositoriesGET /cns/api/v1/repos
RepositoriesGet repository detailsGET /cns/api/v1/repos/{repo_id}
RepositoriesScan repositoryPOST /cns/api/v1/repos/{repo_id}/scan
ScansList scansGET /cns/api/v1/scans
ScansGet scan detailsGET /cns/api/v1/scans/{scan_id}
Pull RequestsCreate pull requestPOST /cns/api/v1/pr
Pull RequestsList pull requestGET /cns/api/v1/pr
ExceptionsCreate exceptionPOST /cns/api/v1/exceptions
ExceptionsList exceptionsGET /cns/api/v1/exceptions
ExceptionsGet exception detailsGET /cns/api/v1/exceptions/{exception_id}
ExceptionsUpdate exceptionPUT /cns/api/v1/exceptions/{exception_id}
ExceptionsDelete exceptionDELETE /cns/api/v1/exceptions/{exception_id}
ResourcesList resourcesGET /cns/api/v1/resources
DriftsList driftsGET /cns/api/v1/drifts
ViolationsList violationsGET /cns/api/v1/violations
MetricsList metricsGET /cns/api/v1/metrics

For more information about Tenable Cloud Security, see Tenable Cloud Security User Guide.